x41sec / advisories
☆131Updated 4 months ago
Alternatives and similar repositories for advisories:
Users that are interested in advisories are comparing it to the libraries listed below
- Redis 4.x & 5.x RCE☆139Updated 5 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- Tools, utilities and scripts to help you write redis modules!☆265Updated 7 months ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆176Updated 2 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆141Updated 3 years ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- Weblogic IIOP CVE-2020-2551☆332Updated 4 years ago
- Weblogic coherence.jar RCE☆178Updated 4 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆318Updated 4 years ago
- Spring4Shell - Spring Core RCE - CVE-2022-22965☆125Updated 2 years ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆469Updated last year
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆475Updated 4 years ago
- Apache Solr Exploits 🌟☆338Updated 4 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- Multi-language web CGI interfaces exploits.☆389Updated 2 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆132Updated 6 years ago
- CVE-2021-21972 Exploit☆491Updated last year
- how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP☆211Updated last year
- (PoC) Python version of CVE-2019-11043 exploit by neex☆144Updated 5 years ago
- Apache Solr RCE via Velocity template☆108Updated 5 years ago
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 4 years ago
- Data extraction tool for Docker Registry API☆124Updated 11 months ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆119Updated 4 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆139Updated 5 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆253Updated 3 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- GitLab 11.4.7 SSRF配合redis远程执行代码☆122Updated 5 years ago